folly::secureRandom will re-use a buffer between parent and child processes when fork() is called. That will result in multiple forked children producing repeat (or similar) results. This affects HHVM 3.26 prior to 3.26.3 and the folly library between v2017.12.11.00 and v2018.08.09.00.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2018-12-31T22:00:00

Updated: 2024-08-05T06:01:48.614Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-31T22:29:00.247

Modified: 2019-10-09T23:41:46.690

Link: CVE-2018-6337

cve-icon Redhat

No data.